You are on page 1of 4

International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056

Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072

SECURITY IN MANETS USING CRYPTOGRAPHY ALGORITHMS


N Neelima1, Lekharaju Sai Siddhartha2, Chavali Meghana3, Shaik Sameer4, Shaik Ashika5,
Vemulamada Naga Chandramouli6
1 Assistant Professor, 2,3,4,5,6 Final year B. Tech, Department of Information Technology, VRSEC, Vijayawada, India

---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - Mobile Ad-hoc Network (MANET) is an 1.1 Goals of Cryptography
important field where many of the users are using mobile
1.1.1 Confidentiality: Confidentiality is basically used to
devices for last few years where ad-hoc routing in networks is ensure that the data is safe and private this is
one of the prominent issues. A malicious node can drop the obtained using encryption.
routing information, data packets intentionally and disturb
the process of the routing protocol. To solve this problem, we 1.1.2 Data Integrity: This is to ensure that the data is not
proposed a novel approach for effective key management, and changed intentionally or accidentally.
prevention of malicious nodes. Security to the routing protocol
1.1.3 Authentication: Authentication is to ensure that the
is incorporated using traditional SHA algorithm along with originator is original and is known to receiver.
symmetric and asymmetric key encryption methods. The
performance of the proposed algorithms is analyzed with 1.1.4 Non-Repudiation: Non-Repudiation is to assure that
different algorithms and results are shown improvement in the sender cannot refuse the fact that he send the
terms of the time taken to transfer the data, communication message or vice versa.
overheads and battery consumption. 1.2 Asymmetric Key Algorithm

Key Words: MANETS, Security, Symmetric key In asymmetric key algorithm two different keys are used,
cryptographic algorithm, Asymmetric key cryptographic one public key and another private key. Generally, the public
algorithm, SHA, RSA, AES. key is used for the encryption process and the private key is
used for the decryption process because this will make only
1. INTRODUCTION the receiver to decrypt the message. So, the sender encrypts
the message with the help of the public key of the receiver
Now-a-days the mobile devices are used more frequently and sends the message, now the receiver will be able to
as every person owns at least a mobile device. We use these decrypt the message using his own private key.
devices for almost everything like to share data, post an
update, and share the information. In such cases these 1.3 Symmetric key Algorithm
devices must be secured. Cryptography will be playing a
In symmetric key algorithm, we will use only one single key
major role in hiding the data or information. These
for both encryption and decryption. The sender will encrypt
cryptography algorithms are divided into two types,
the message with a secret key that is shared between the
symmetric key cryptography algorithms and asymmetric key
sender and the receiver privately. This key will be used by
cryptography algorithms. The symmetric algorithms will use
the receiver to decrypt the cipher text from the sender. Thus
same key for encryption and decryptions of the information.
in this algorithms one secret key is used.
These are again divided into Block ciphers and stream
ciphers. Block ciphers will use block of data for the 1.4 Cryptographic hash functions
encryption and decryption like AES, DES and Blowfish.
Stream ciphers use single bit at a time like in RC4. In The cryptographic hash functions are the functions that take
asymmetric key algorithms, there will be two different keys an input and return a fixed-size alphanumeric string. The
used for the encryption and decryption, one is public key and string is called the hash value or message digest or digital
another is private key. We can use one key for encryption fingerprint or digest or checksum.
and other for decryption like RSA algorithm. Public key is
public to all but private key is recognized for the user only. The ideal hash function has three main properties: (a) It is
Due to large processing of the keys the asymmetric extremely easy to calculate a hash for any given data. (b) It is
algorithms are much slower than the symmetric key extremely computationally difficult to calculate an
algorithms. alphanumeric text that has a given hash. (c)It is extremely

2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2012
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072

unlikely that two slightly different messages will have the At the sender the message digest of the data that has to be
same hash. sent is obtained using the SHA-256 algorithm, then the data
along with the message digest is encrypted and will be
A cryptographic hash function should behave as much as transmitted to the destination. When the message is received
possible like a random function while still being efficiently at the destination it will be decrypted and the hash code
computable. A cryptographic hash function is considered value of the incoming message is compared to the value that
"insecure" from a cryptographic point of view, if either of the is concatenated to the input string. This way the integrity of
following is computationally feasible, finding a (previously the message is verified.
unseen) message that matches a given hash values and
finding "collisions", in which two different messages have Now AES algorithm and RSA algorithms are used in the place
the same hash value. of the encryption algorithms and their performance is
compared.
2. LITERATURE SURVEY
3.1 SHA-256:
In [1] it is concluded that AES is faster and more efficient
than other encryption algorithms. When the broadcast of SHA-256 belongs to the SHA-2 family of hash functions; the
data is considered there is insignificant difference in family consists of SHA-256 and SHA-512 that are
performance of different symmetric key schemes. Under the differentiated by the word block sizes. The FIPS PUB 180-2
scenario of data transfer it would be better to use AES standard is followed by the SHA-256. This is developed by
scheme in case the encrypted data is stored at the other end the National Institutes of Standards and Technology (NIST)
and decrypted multiple times. and other government and private parties.

In 2016, Madumita Panda has done performance analysis of A hash function is a mathematical function that converts the
encryption algorithms for security. In this paper, the input valued into another compressed value of fixed length.
professor compared different algorithms in terms of CPU The input to the hash function is of arbitrary length but
time, memory, the algorithms include symmetric as well as output is of fixed length.
asymmetric algorithms.
SHA-256 operates in the manner of MD4, MD5 and SHA-1.
In 2014, Suni kumar Sahu, Ajay kushwaha have done The message is first padded with its length in such a way that
analysis of symmetric encryption algorithms for mobile ad the result is a multiple of 512 bit long word then it is parsed
hoc network. In this paper, he compared only symmetric key into 512-bit message blocks M1, M2 Mn. Now the blocks are
algorithms in the MANETS and displayed the results in terms processed one at a time beginning from the initial buffer H
of battery usage, end to end delay, processing time etc. The (0), sequentially calculate
author used ns2 simulator to compare the performance of
the algorithms. H(i) = H(i-1) + CMi *( H(i-1) )

In 2016, M V Narayana, Dr G Narsimha, Dr SSVN Sarma Where C is the SHA-256 compression function and + means
proposed security enhancement in MANETS using SHA word-wise mode 232 addition. H(n) is the hash or message
Algorithm [6]. In this paper, the authors proposed a method digest of the message
to improve the security in the mobile ad hoc networks using
3.2 RSA Algorithm
the Secure Hashing Algorithm.
RSA is the acronym derived for Ron Rivest, Adi Shamir and
In [2] it states that AES is faster and more proficient than
Leonard Adleman, who first described it in 1978. This
other encryption algorithms. Increasing the key size by 64
algorithm is used to encrypt and decrypt the messages. It is
bits of AES leads to increase in energy consumption
an asymmetric cryptographic algorithm means it uses two
about8%without any data transfer. The difference is not
different keys for encryption and decryption.
obvious. Reducing the number of rounds leads to power
savings but it makes the protocol insecure for AES and The main steps in the RSA algorithm are (a) Key Generation
should be avoided. (b) Encryption (c) Decryption. The key generation can be
done as follows: Generate two large prime numbers p and q
3. PROPOSED SYSTEM
of approximately equal size. Find the product of the two
numbers let it be n.
The proposed system involves a multi-level security in
MANETS where the data is will undergo the cryptographic n = p*q
hash function and an encryption algorithm and is sent to the
destination where the data is decrypted and the data is Calculate such that = (p-1)*(q-1). Next choose e such
checked for its integrity using the SHA algorithm. that

2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2013
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072

gcd(e, ) = 1 , 1 < e <

Compute the value d such that ed = 1 mod

Now the Message is encrypted like

Cipher = (Message e) mod n

The cipher message is then decrypted like

Message = (Cipher d) mod n

3.3 AES Algorithm

The Advanced encryption standard is symmetric


key cryptographic algorithm which is also known as
Rijndael. This is a block cipher algorithm used as an Fig -2: Mobile nodes Simulation
encryption standard by the U.S. government. This is the
enhancement of the DES algorithm; AES is found at least six The data is then transferred from the source to destination
times faster than the DES algorithm. with the SHA algorithm and AES algorithm.
AES algorithm uses 10 rounds for 128-bit keys, 12
rounds for 192-bit key and 14 rounds for the 256-bit keys
where each of these rounds uses a different 128-bit round
key which is calculated from the original AES key.
The encryption in AES is done as follows: (a) Byte
Substitution (b) Shift rows (c) Mix columns (d) Add round
Key. Now the initial message is converted into a non-
readable format (cipher).
The decryption process is similar to the encryption
process but the order of the operations is reverse i.e. (a) Add
round key (b) Mix columns (c) Shift rows (d) Byte
substitution.
The encryption and the decryption process needs to
be separately implemented although they are very similar to
each other.
Fig -3: AES with SHA
4. RESULTS
Now the data is transferred using the RSA algorithm and
The home page of the project is the following which SHA algorithm
allows you to choose the number of nodes to be created in
the MANET

Fig -4: RSA with SHA

Fig -1: Home Screen

2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2014
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072

Finally the time and the battery consumptions of both the REFERENCES
techniques are compared and the results are shown below:
[1] Nagesh Kumar, Jawahar Thakur, Arvind Kalia on
Performance Analysis Of Symmetric Key Cryptography
Algorithms: DES, AES And Blowfish in An International
Journal of Engineering Sciences ISSN: 22296913 Issue
Sept 2011, Vol.4, pp.28-37.
[2] S.Hirani, ''Energy Consumption of Encryption Schemes
in Wireless Devices Thesis,'' university of Pittsburgh,
April 9, 2003. Retrieved October 1, 2008, at:
portal.acm.org/ citation.cfm?id=383768.
[3] Tamimi, A Al; Performance Analysis of Data
Encryption Algorithms, Oct 2008.
[4] Nadeem, Aamer; "A Performance Comparison of Data
Fig -5: Time comparisons for AES with SHA and RSA with Encryption Algorithms", IEEE 2005.
SHA (in seconds) [5] Ruangchaijatupon, P. Krishnamurthy, Encryption and
Power Consumption in Wireless LANs-N, The Third
IEEE Workshop on Wireless LANs -September 27-28,
2001- Newton, Massachusetts.
[6] M V Narayana, Dr G Narsimha, Dr SSVN Sarma proposed
Security enchancement in MANETS using SHA
Algorithm, 2016.
[7] W. Stallings. Cryptography and Network Security:
Principlesand Practice. Prentice Hall, 2nd edition, 1999.

Fig -6: Battery comparisons for AES with SHA and RSA
with SHA

5. CONCLUSIONS AND FUTURE WORK

The RSA algorithm will consume more time because of the


large processing of the information. This makes the AES
algorithm faster that the RSA algorithm. The battery
consumption factor is also high for the RSA algorithm
because of the calculation of the large primes and operations
on them. This leaves that the AES along with the SHA shows
better results than the RSA along with the SHA.
In future these algorithms will become obsolete as the
advancement of the mobile processing technology and the
introduction of highly advanced processing machines like
super computers and quantum computers. So the security in
these MANETS are to be provided by the future proof
algorithms rather than algorithms that are vulnerable to
brute force attacks in the future.

2017, IRJET | Impact Factor value: 5.181 | ISO 9001:2008 Certified Journal | Page 2015

You might also like